Skip to content

Framework Features

Dustin Born edited this page Apr 10, 2020 · 4 revisions

Introduction

At its base, AVAIN is a modular framework for vulnerability analysis & penetration tests. As such, it offers certain features that make it easy to include new modules into the framework. The idea behind this is that you do not have to build a complete vulnerability analysis tool from scratch. Instead you use existing tools and write a wrapper so that they can be included into AVAIN.

Features

  • AVAIN is written in Python3, hence writing wrappers should be simple for most people.
  • Modules can work collaboratively by sharing their results. This allows modules to focus on one functionality and overall enables AVAIN to achieve a more sophisticated vulnerability analysis.
  • Modules can create as many output files as they need. The files are automatically put into the correct output location by the framework.
  • The shared results are aggregated by the framework. A module can for example request the full scan information up to the point of its invocation, which is neatly packed into a single, well-structured JSON string.
  • Fully automated vulnerability analysis / penetration test without requiring user interaction.
  • Users can provide custom shared results that become part of the assessment.
  • Modules can be equipped with a separate installation script that is automatically invoked during the automated installation.
  • Modules can be equipped with a separate module updater script that is automatically invoked when all of the modules are to be updated.
  • AVAIN enables modules to become highly configurable by allowing for easy definition and access of configuration parameters
    (see Creating a New Module).
  • Users can create their own configurations profiles that can easily be specified from anywhere on the filesystem
Clone this wiki locally